Analysis

  • max time kernel
    40s
  • max time network
    44s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    27-10-2022 22:16

General

  • Target

    file.exe

  • Size

    3.6MB

  • MD5

    16071179683d1f84d63728f7a4c03167

  • SHA1

    179bb2c4aff7752e8082c84b585212a2ab82124f

  • SHA256

    23b137ce3bf552461beac7baf3a449a620010feac5cf69a1864e40b5efa04c2d

  • SHA512

    1465fe553b9f105195a3de21e71c02df5e0dc23d33f8d8751afedee34becfc7351dc81b7054249c9b402673b59c528abccea9635da407b05bc05ecbd78e5958d

  • SSDEEP

    49152:zQYDduXQyUijUpPL6yukdjTbi6Q3/akOAA49SOt3wueGyiopbsb1GZHunfTrLh:8q2PUiApskdrUPakmO1wue3sbAOnbrLh

Score
1/10

Malware Config

Signatures

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1488
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
      "C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\MSBuild.exe"
      2⤵
        PID:1800

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1488-54-0x0000000000990000-0x0000000000D28000-memory.dmp
      Filesize

      3.6MB

    • memory/1488-55-0x00000000003D0000-0x0000000000436000-memory.dmp
      Filesize

      408KB